Sciweavers

4 search results - page 1 / 1
» Standard Security Does Imply Security Against Selective Open...
Sort
View
EUROCRYPT
2012
Springer
11 years 7 months ago
Standard Security Does Not Imply Security against Selective-Opening
Mihir Bellare, Rafael Dowsley, Brent Waters, Scott...
EUROCRYPT
2010
Springer
13 years 9 months ago
Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks
Imagine many small devices send data to a single receiver, encrypted using the receiver’s public key. Assume an adversary that has the power to adaptively corrupt a subset of the...
Serge Fehr, Dennis Hofheinz, Eike Kiltz, Hoeteck W...
IPPS
2008
IEEE
13 years 11 months ago
The design of a versatile, secure P2PSIP communications architecture for the public internet
Communications systems, encompassing VoIP, IM, and other personal media, present different challenges for P2P environments than other P2P applications. In particular, reliable com...
David A. Bryan, Bruce Lowekamp, Marcia Zangrilli
CCS
2004
ACM
13 years 10 months ago
On the effectiveness of address-space randomization
Address-space randomization is a technique used to fortify systems against bu er over ow attacks. The idea is to introduce arti cial diversity by randomizing the memory location o...
Hovav Shacham, Matthew Page, Ben Pfaff, Eu-Jin Goh...